elhacker.INFO Downloads

[ Índice de Contenidos ]

IP's with more than 100 concurrents connections will be automatically banned

Be careful when using wget -r (recusrive) , use -w (wait) 10 seconds or more

Copyright issues contact webmaster@elhacker.info
Icon  Name                                                           Size  
[Volver] Parent Directory - [TXT] 1.1 Exploit-DB.html 102 [VID] 1. Finding Exploits.mp4 167M [TXT] 1. Finding Exploits.vtt 12K [   ] 2.1 Misconfigurations.pptx.pptx 95K [VID] 2. Misconfigurations.mp4 17M [TXT] 2. Misconfigurations.vtt 4.8K [   ] 3.1 0Days.pptx.pptx 93K [VID] 3. Looking for 0 days.mp4 20M [TXT] 3. Looking for 0 days.vtt 5.5K [VID] 4. Metasploit - What is Metasploit.mp4 107M [TXT] 4. Metasploit - What is Metasploit.vtt 9.7K [VID] 5. Metasploit - Exploits and Payloads.mp4 195M [TXT] 5. Metasploit - Exploits and Payloads.vtt 19K [VID] 6. Metasploit - The Meterpreter.mp4 166M [TXT] 6. Metasploit - The Meterpreter.vtt 16K [VID] 7. Metasploit - Adding an Exploit to Metasploit.mp4 110M [TXT] 7. Metasploit - Adding an Exploit to Metasploit.vtt 12K [VID] 8. Metasploit - MSFVenom.mp4 100M [TXT] 8. Metasploit - MSFVenom.vtt 9.5K [   ] 9.1 Metasploit Hands On.pptx.pptx 93K [VID] 9. Metasploit - Hands On.mp4 14M [TXT] 9. Metasploit - Hands On.vtt 4.0K [TXT] 10.1 CSRF.html 139 [TXT] 10.2 OWASP Top 10.html 145 [VID] 10. The OWASP Top 10.mp4 118M [TXT] 10. The OWASP Top 10.vtt 9.7K [TXT] 11.1 SQLInjection Tutorial.html 108 [TXT] 11.2 Installing DVWA in Kali Linux.html 179 [VID] 11. SQL Injection & SQLMap.mp4 399M [TXT] 11. SQL Injection & SQLMap.vtt 34K [VID] 12. XSS.mp4 127M [TXT] 12. XSS.vtt 16K [TXT] 13.1 idor.txt.txt 496 [VID] 13. Insecure Direct Object Reference.mp4 41M [TXT] 13. Insecure Direct Object Reference.vtt 6.9K [VID] 14. Local File Inclusion.mp4 155M [TXT] 14. Local File Inclusion.vtt 14K [VID] 15. Remote File Inclusion.mp4 99M [TXT] 15. Remote File Inclusion.vtt 9.1K [VID] 16. The Authenticated Unauthenticated Pages.mp4 51M [TXT] 16. The Authenticated Unauthenticated Pages.vtt 6.3K [   ] 17.1 Broken Auth.pptx.pptx 100K [VID] 17. Broken Authentication and Session Management.mp4 40M [TXT] 17. Broken Authentication and Session Management.vtt 10K [VID] 18. Faulty Redirects.mp4 24M [TXT] 18. Faulty Redirects.vtt 4.5K